• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

331 Courses

Offensive Hacking Unfolded - Become a Pro Pentester

By Packt

A beginner-friendly course for aspiring pentesters with 10+ hours of applied ethical hacking and security content covering core concepts such as using VMware, basics of Linux, Nmap, Metasploit, privilege escalation, known vulnerabilities, SQL injections, pivoting, cracking passwords, and much more. You need to know the basics of Linux and networking to get started.

Offensive Hacking Unfolded - Become a Pro Pentester
Delivered Online On Demand10 hours 19 minutes
£82.99

Web Application Hacking with Burp Suite

By Packt

This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the concepts and give you the opportunity to exploit systems.

Web Application Hacking with Burp Suite
Delivered Online On Demand2 hours
£33.99

CertNexus Certified CyberSec First Responder (CFR-410)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Overview In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will: Assess cybersecurity risks to the organization. Analyze the threat landscape. Analyze various reconnaissance threats to computing and network environments. Analyze various attacks on computing and network environments. Analyze various post-attack techniques. Assess the organization's security posture through auditing, vulnerability management, and penetration testing. Collect cybersecurity intelligence from various network-based and host-based sources. Analyze log data to reveal evidence of threats and incidents. Perform active asset and network analysis to detect incidents. Respond to cybersecurity incidents using containment, mitigation, and recovery tactics. Investigate cybersecurity incidents using forensic analysis techniques. This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines: CSSP Analyst CSSP Infrastructure Support CSSP Incident Responder CSSP Auditor The course and certification also meet all criteria for the following Cybersecurity Maturity Model Certification (CMMC) domains: Incident Response (IR) Audit and Accountability (AU) Risk Management (RM) Lesson 1: Assessing Cybersecurity Risk Topic A: Identify the Importance of Risk Management Topic B: Assess Risk Topic C: Mitigate Risk Topic D: Integrate Documentation into Risk Management Lesson 2: Analyzing the Threat Landscape Topic A: Classify Threats Topic B: Analyze Trends Affecting Security Posture Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments Topic A: Implement Threat Modeling Topic B: Assess the Impact of Reconnaissance Topic C: Assess the Impact of Social Engineering Lesson 4: Analyzing Attacks on Computing and Network Environments Topic A: Assess the Impact of System Hacking Attacks Topic B: Assess the Impact of Web-Based Attacks Topic C: Assess the Impact of Malware Topic D: Assess the Impact of Hijacking and Impersonation Attacks Topic E: Assess the Impact of DoS Incidents Topic F: Assess the Impact of Threats to Mobile Security Topic G: Assess the Impact of Threats to Cloud Security Lesson 5: Analyzing Post-Attack Techniques Topic A: Assess Command and Control Techniques Topic B: Assess Persistence Techniques Topic C: Assess Lateral Movement and Pivoting Techniques Topic D: Assess Data Exfiltration Techniques Topic E: Assess Anti-Forensics Techniques Lesson 6: Assessing the Organization's Security Posture Topic A: Implement Cybersecurity Auditing Topic B: Implement a Vulnerability Management Plan Topic C: Assess Vulnerabilities Topic D: Conduct Penetration Testing Lesson 7: Collecting Cybersecurity Intelligence Topic A: Deploy a Security Intelligence Collection and Analysis Platform Topic B: Collect Data from Network-Based Intelligence Sources Topic C: Collect Data from Host-Based Intelligence Sources Lesson 8: Analyzing Log Data Topic A: Use Common Tools to Analyze Logs Topic B: Use SIEM Tools for Analysis Lesson 9: Performing Active Asset and Network Analysis Topic A: Analyze Incidents with Windows-Based Tools Topic B: Analyze Incidents with Linux-Based Tools Topic C: Analyze Indicators of Compromise Lesson 10: Responding to Cybersecurity Incidents Topic A: Deploy an Incident Handling and Response Architecture Topic B: Mitigate Incidents Topic C: Hand Over Incident Information to a Forensic Investigation Lesson 11: Investigating Cybersecurity Incidents Topic A: Apply a Forensic Investigation Plan Topic B: Securely Collect and Analyze Electronic Evidence Topic C: Follow Up on the Results of an Investigation Additional course details: Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified CyberSec First Responder (CFR-410)
Delivered OnlineFlexible Dates
£3495

Penetration testing and Ethical Hacking

5.0(3)

By Systems & Network Training

Penetration testing training course description An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. What will you learn Perform penetration tests. Explain the technical workings of various penetration tests. Produce reports on results of penetration tests. Defend against hackers. Penetration testing training course details Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. Prerequisites: IP Security IP VPNs Duration 5 days Penetration testing training course contents Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. Information security Document grinding, privacy.

Penetration testing and Ethical Hacking
Delivered in Internationally or OnlineFlexible Dates
£4997

Security Threat Management

4.8(9)

By Skill Up

Gain the skills and credentials to kickstart a successful career in the technology industry and learn from the

Security Threat Management
Delivered Online On Demand4 hours 59 minutes
£25

Certified Professional Ethical Hacker

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted towards the information technology (IT) professional that has a minimum 1 year IT Security and Networking experience. This course would be ideal for Information System Owners, Security Officers, Ethical Hackers, Information Owners, Penetration Testers, System Owner and Managers as well as Cyber Security Engineers. Overview Upon completion, the Certified Professional Ethical Hacker candidate will be able to competently take the CPEH exam. The CPEH certification training enables students to understand the importance of vulnerability assessments and how to implement counter response along with preventative measures when it comes to a network hack. Security Fundamentals Overview The Growth of Environments and Security Our Motivation? The Goal: Protecting Information! CIA Triad in Detail Approach Security Holistically Security Definitions Definitions Relationships Method: Ping The TCP/IP Stack Which Services Use Which Ports? TCP 3-Way Handshake TCP Flags Malware Types of Malware Types of Malware Cont... Types of Viruses More Malware: Spyware Trojan Horses Back Doors DoS DDoS Packet Sniffers Passive Sniffing Active Sniffing Firewalls, IDS and IPS Firewall ? First Line of Defense IDS ? Second Line of Defense IPS ? Last Line of Defense? Firewalls Firewall Types: (1) Packet Filtering Firewall Types: (2) Proxy Firewalls Firewall Types ? Circuit-Level Proxy Firewall Type of Circuit- Level Proxy ? SOCKS Firewall Types ? Application-Layer Proxy Firewall Types: (3) Stateful Firewall Types: (4) Dynamic Packet-Filtering Firewall Types: (5) Kernel Proxies Firewall Placement Firewall Architecture Types ? Screened Host Multi- or Dual-Homed Screened Subnet Wi-Fi Network Types Wi-Fi Network Types Widely Deployed Standards Standards Comparison 802.11n - MIMO Overview of Database Server Review Access Controls Overview Role of Access Control Definitions More Definitions Categories of Access Controls Physical Controls Logical Controls ?Soft? Controls Security Roles Steps to Granting Access Access Criteria Physical Access Control Mechanisms Biometric System Types Synchronous Token Asynchronous Token Device Memory Cards Smart Card Cryptographic Keys Logical Access Controls OS Access Controls Linux Access Controls Accounts and Groups Password & Shadow File Formats Accounts and Groups Linux and UNIX Permissions Set UID Programs Trust Relationships Review Protocols Protocols Overview OSI ? Application Layer OSI ? Presentation Layer OSI ? Session Layer Transport Layer OSI ? Network Layer OSI ? Data Link OSI ? Physical Layer Protocols at Each OSI Model Layer TCP/IP Suite Port and Protocol Relationship Conceptual Use of Ports UDP versus TCP Protocols ? ARP Protocols ? ICMP Network Service ? DNS SSH Security Protocol SSH Protocols ? SNMP Protocols ? SMTP Packet Sniffers Example Packet Sniffers Review Cryptography Overview Introduction Encryption Cryptographic Definitions Encryption Algorithm Implementation Symmetric Encryption Symmetric Downfalls Symmetric Algorithms Crack Times Asymmetric Encryption Public Key Cryptography Advantages Asymmetric Algorithm Disadvantages Asymmetric Algorithm Examples Key Exchange Symmetric versus Asymmetric Using the Algorithm Types Together Instructor Demonstration Hashing Common Hash Algorithms Birthday Attack Example of a Birthday Attack Generic Hash Demo Instructor Demonstration Security Issues in Hashing Hash Collisions MD5 Collision Creates Rogue Certificate Authority Hybrid Encryption Digital Signatures SSL/TLS SSL Connection Setup SSL Hybrid Encryption SSH IPSec - Network Layer Protection IPSec IPSec Public Key Infrastructure Quantum Cryptography Attack Vectors Network Attacks More Attacks (Cryptanalysis) Review Why Vulnerability Assessments? Overview What is a Vulnerability Assessment? Vulnerability Assessment Benefits of a Vulnerability Assessment What are Vulnerabilities? Security Vulnerability Life Cycle Compliance and Project Scoping The Project Overview Statement Project Overview Statement Assessing Current Network Concerns Vulnerabilities in Networks More Concerns Network Vulnerability Assessment Methodology Network Vulnerability Assessment Methodology Phase I: Data Collection Phase II: Interviews, Information Reviews, and Hands-On Investigation Phase III: Analysis Analysis cont. Risk Management Why Is Risk Management Difficult? Risk Analysis Objectives Putting Together the Team and Components What Is the Value of an Asset? Examples of Some Vulnerabilities that Are Not Always Obvious Categorizing Risks Some Examples of Types of Losses Different Approaches to Analysis Who Uses What? Qualitative Analysis Steps Quantitative Analysis ALE Values Uses ALE Example ARO Values and Their Meaning ALE Calculation Can a Purely Quantitative Analysis Be Accomplished? Comparing Cost and Benefit Countermeasure Criteria Calculating Cost/Benefit Cost of a Countermeasure Can You Get Rid of All Risk? Management?s Response to Identified Risks Liability of Actions Policy Review (Top-Down) Methodology Definitions Policy Types Policies with Different Goals Industry Best Practice Standards Components that Support the Security Policy Policy Contents When Critiquing a Policy Technical (Bottom-Up) Methodology Review Vulnerability Tools of the Trade Vulnerability Scanners Nessus SAINT ? Sample Report Tool: Retina Qualys Guard http://www.qualys.com/products/overview/ Tool: LANguard Microsoft Baseline Analyzer MBSA Scan Report Dealing with Assessment Results Patch Management Options Review Output Analysis and Reports Overview Staying Abreast: Security Alerts Vulnerability Research Sites Nessus SAINT SAINT Reports GFI Languard GFI Reports MBSA MBSA Reports Review Reconnaissance, Enumeration & Scanning Reconnaissance Overview Step One in the Hacking ?Life-Cycle? What Information is Gathered by the Hacker? Passive vs. Active Reconnaissance Footprinting Defined Social Access Social Engineering Techniques Social Networking Sites People Search Engines Internet Archive: The WayBack Machine Footprinting Tools Overview Maltego GUI Johnny.Ihackstuff.com Google (cont.) Domain Name Registration WHOIS Output DNS Databases Using Nslookup Traceroute Operation Web Server Info Tool: Netcraft Introduction to Port Scanning Which Services use Which Ports? Port Scan Tips Port Scans Shou

Certified Professional Ethical Hacker
Delivered OnlineFlexible Dates
Price on Enquiry

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. Course Outline Information Security Threats and Vulnerabilities Information Security Attacks Network Security Fundamentals Identification, Authentication, and Authorization Network Security Controls: Administrative Controls Network Security Controls: Physical Controls Network Security Controls: Technical Controls Network Security Assessment Techniques and Tools Application Security Virtualization and Cloud Computing Wireless Network Security Mobile Device Security Internet of Things (IoT) and Operational Technology (OT) Security Cryptography Data Security Network Troubleshooting Network Traffic Monitoring Network Log Monitoring and Analysis Incident Response Computer Forensics Business Continuity and Disaster Recovery Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered OnlineFlexible Dates
£3495

CHILD PROTECTION ADVANCED ONLINE COURSE

By Child Protection Training Uk

This short online programme is designed for anyone who comes into contact with children through their work or leisure activities and aims to provide a practical awareness of the issues relating to the protection of children. This is achieved through exploring the concepts of child vulnerability, child protection and significant harm. Building on these concepts the issue of child abuse is explored through focusing on the four main forms of abuse and bullying. There is a brief examination of the law that underpins child protection and the responsibility in relation to handling the disclosure of abuse by children. By the end of the study the learner will be equipped with the knowledge, understanding and skills to recognise the signs and symptoms of child vulnerability and abuse which will in turn help to reduce its incidence.

CHILD PROTECTION ADVANCED ONLINE COURSE
Delivered Online On Demand1 hour
£24

Dare to Lead

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Team leaders, managers, executives, and other business and IT professionals who lead others as well as Individual contributors ready for transformational self-development as a leader. Overview Recognize vulnerability as the emotion we feel during times of uncertainty, risk, and emotional exposure. Explain why courage requires vulnerability. Establish a link between what I learned and behaviors I want to change. Recognize the critical role that self-awareness plays in daring leadership. Give examples to support how armor - not fear -is the greatest obstacle to daring leadership. Identify the four skill sets that make up courage: rumbling with vulnerability, living into our values, BRAVING trust, and learning to rise. Recognize that courage is a collection of four skill sets that are measurable, observable, and teachable. Recognize that vulnerability is the birthplace of many of the behaviors that define daring leadership, including creativity, accountability, and difficult conversations. Give examples of why daring leadership requires showing up for hard conversations and rumbles, including giving and receiving feedback. This workshop is all about your own leadership self-awareness, identifying your call to courage as a leader and the learning, practice and integration of the four courage skills sets so you can show up authentically in life and leadership. Dare to Lead? is the ultimate playbook for developing brave leaders and courageous cultures. The greatest barrier to daring leadership is not fear; the greatest obstacle is armor ? how we self-protect when we feel uncertainty, risk and emotional exposure. Learn the skills to move from armored leadership to daring leadership. Daring leaders are self-aware, know how to have hard conversations, hold themselves and others accountable, build trust, lead with empathy and connection, take smart risks that lead to innovation, reset quickly after disappointments and setbacks, and give and receive feedback. This interactive curriculum is delivered in five, half-day sessions and is based on the research by Bren‚ Brown. This course comes with a PDF workbook and an Amazon gift card to purchase the Dare to Lead? book in the version of your choice. You also have access to a series of leadership and personal development assessments and exclusive training videos led by Dr. Bren‚ Brown. At the end of the event, a digital badge is awarded to those who complete 24 hours of course content. The Heart of Daring Leadership Permission Slips Container Building Armored Leadership versus Daring Leadership Call to Courage Assembling Our Armor Building Grounded Confidence to Replace our Armor Aplying the 5Cs Self-Awareness & Emotional Literacy Developing Emotional Literacy Getting Curious About Emotions Exploring the Iceberg The Myths of Vulnerability Rumbling with Vulnerability The Six Myths of Vulnerability Exploring Your Arena Shame Resilience Shame 101 Defining Shame The Physiology of Shame Shame Shields How Shame Shows Up in Organizations How Shame Shows up at Work Empathy and Self-Compassion Attributes of Empathy What Does Empathy Look Like? Empathy Misses Comparative Suffering Self-Compassion Talk to Yourself the Way You Talk to Someone You Love Empathy & Self-Compassion Commitment Supplemental Exercise: Kristin Neff?s Self-Compassion Scale Supplemental Exercise: Putting Empathy, Curiosity, and Rumble Tools in Action Living Into Our Values Living Into Our Values Values Clarification Taking Values from Professing Words to Practicing Behaviors Grounded Confidence and Rumbling Skills Grounded Confidence and Rumbling Skills Rumble Starters The 5Cs of Strategic Thinking, Decision Making, and Delegation Using the 5Cs Supplemental Exercise ? Gritty Faith & Gritty Facts Supplemental Exercise ? Horizon Conflict Engaged Feedback Giving Engaged Feedback Recognizing Defensiveness in Feedback Conversations BRAVING Trust BRAVING Trust Square Squad Rumbling with Self-Trust Trust with Others Trust on Teams Rumbling with Living BIG Learning to Rise: The Reckoning Learning to Rise: The Rising Strong Process The Rising Strong Process Getting Emotionally Hooked Offloading Hurt: Barriers to Reckoning with Emotion Strategies for Reckoning with Emotion The Rumble and The Revolution Writing My SFD The Delta The Revolution: When the Process Becomes a Daily Practice Supplemental Exercise ? Reset and Resilience Practices Integration Dare to Lead Integration Plan

Dare to Lead
Delivered OnlineFlexible Dates
Price on Enquiry

Network Hacking Diploma Level 3

4.3(43)

By John Academy

Description Learn the methods, techniques, and vivid functions of hacking tools practically and theoretically doing the Network Hacking Diploma Level 3 course. Its precise contents guide you on your quest to become efficient in this field. If you are a network and system engineer, security officer, or IT passionate, this course is very effective for you. The course is designed in such a way that will assist you to become an ethical hacker knowing the facts about how to scan a network to identify its strength and weakness and perform in system hacking. The lab-based practical approaches of this course will assist you to know some vivid activities of Virus and Worms, Trojans, and Backdoors along with how to penetrate on the wireless network. At the end of the course, knowing the penetration system, you can mastery of hacking techniques and methods efficiently. Assessment: This course does not involve any MCQ test. Students need to answer assignment questions to complete the course, the answers will be in the form of written work in pdf or word. Students can write the answers in their own time. Once the answers are submitted, the instructor will check and assess the work. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Network Hacking Diploma Level 3 is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Network Hacking Diploma Level 3 is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Introduction Introduction 00:01:00 Introduction to Ethical Hacking. Footprinting and Reconnaissance Introduction to Ethical Hacking. Footprinting and Reconnaissance 00:25:00 Demo - Information Gathering using Google Dorks and DNS Queris 00:04:00 Demo - Scanning and Enumeration 00:08:00 Scanning Networks, Enumeration and Discovering Vulnearbilities Scanning and enumeration 00:09:00 Vulnerabilties Identification 00:08:00 Demo - Installing Nessus Scanner 00:04:00 Demo - Use Nessus to Discover Vulnerabilities 00:05:00 Demo - Using Nikto to discover Web Vulnerabilities 00:05:00 Demo - Using Paros for Vulnerability Discovery 00:05:00 Demo - Use Dirbuster to brute force sub-directories and filenames 00:03:00 System Hacking and Vulnerability Exploitation System hacking - vulnerability exploitation 00:06:00 Passwords 00:12:00 Authentication 00:07:00 Basics of Sniffing Sniffing 00:15:00 Metasploit Metasploit 00:17:00 Demo - Exploiting FTP Server Vulnerability using Metasploit 00:12:00 Demo - Post Exploitation Example 00:01:00 Demo - Exploiting NFS Vulnerability and exporting SSH Keys to the 00:10:00 Demo - Eploiting Samba Service on Linux using Metasploit 00:03:00 Demo - Windows backdoor using Metasploit 00:14:00 Trojans, Backdoors, Viruses and Worms Trojans and Backdoors 00:05:00 Computer viruses and worms 00:09:00 Cryptography Cryptography concepts 00:05:00 Cryptographic Algorithms 00:11:00 Cryptography and cryptanalysis tools. Cryptography attacks 00:03:00 Demo - Hack SSH passwords using Medusa 00:05:00 Hack the SSH Password using Hydra 00:05:00 Hack Linux Passwords using John the Ripper 00:03:00 Penetration Testing on Wireless Networks Penetration Testing on Wireless Networks 00:07:00 Case Study - Windows Hosted Network Bug or Feature 00:11:00 Penetration Testing Overview. Final words Penetration Testing Overview. Final Words 00:06:00 Bonus - OWASP Top 10 Vulnerabilities 00:18:00 (Bonus) Attacking the users trough websites - XSS and Beef-XSS Introduction to Cross-Site Scripting and Beef-XSS 00:08:00 XSS example - reflected 00:10:00 XSS example - stored 00:07:00 Beef-XSS Demo 00:16:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Network Hacking Diploma Level 3
Delivered Online On Demand5 hours 3 minutes
£12